Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Latest News

KnowBe4 Named a Leader in the Fall 2023 G2 Grid Report for Security Orchestration, Automation, and Response (SOAR)

We are excited to announce that KnowBe4 has been named a leader in the Fall 2023 G2 Grid Report for Security Orchestration, Automation, and Response (SOAR) for the PhishER platform for the tenth consecutive quarter! The latest G2 Grid Report compares Security Orchestration, Automation, and Response (SOAR) Software vendors based on user reviews, customer satisfaction, popularity and market presence. Based on 228 G2 customer reviews, KnowBe4’s PhishER platform is the top ranked SOAR software.

Arctic Wolf + Revelstoke: SOARing to New Heights Together

Security orchestration, automation, and response (SOAR) has an opportunity to be a game changer in how we tackle cyber risk, but there is a significant disconnect between the promises made by existing SOAR platforms and how organizations are able to realize their real-world operational and cost-saving efficiencies. All those automations that promise to eliminate late hours working on mundane stuff. All the orchestrations that promise to get things done faster.

IDC: Hyperautomation Signals the End of SOAR Era

“Purpose-built does not scale.” That’s what IDC says in its latest research report “How Hyperautomation Is Used to Reduce Gaps and Inefficiencies in Network Cybersecurity.” What does that mean? It means that your monitoring point products, like legacy SOAR, just don’t cut it any longer. They can’t scale in today’s hybrid cloud and multi-cloud environments without piling on more tools, further fueling tech stack sprawl.

Hyperautomation Is Blowing Up the SOAR Market

It wasn’t long ago that we at Torq proclaimed “SOAR is dead!” And it didn’t take long for the industry to catch on. Leading analyst firm GigaOm in its recent GigaOm Radar report named Torq a leader and an outperformer in the security automation market, namely for our hyperautomation capabilities that legacy SOAR just can’t touch. And our competitors have also started jumping on the hyperautomation bandwagon since we shifted our focus to this model.

Strengthening Cybersecurity for small and medium-sized businesses: The importance of Security Orchestration, Automation, and Response (SOAR)

In today's increasingly complex threat landscape, small and medium-sized businesses (SMBs) face significant challenges in protecting their assets and reputation from cyber threats. We will explore the benefits of SOAR, its role in enhancing security operations, and its ability to mitigate risks, streamline incident response, and protect valuable business assets.

SIEM vs. SOAR in 2024: What's The Difference?

The threat landscape today is complex and constantly changing. Organizations require robust cybersecurity solutions to protect their networks and systems. SIEM and SOAR are two technologies that are pivotal in strengthening security operations. In this article, I’ll look at both technologies, SIEM and SOAR, to help you understand the importance of strengthening your organization’s SecOps.

The 5 Hidden Costs of SOAR

Every investment in SOAR is accompanied with the hidden costs of onboarding and troubleshooting. The licensing structure SOAR brings to an organization is outdated and overpriced. The value of SOAR drastically declined when it transitioned its primary focus from being a force-multiplying automation solution to a glorified ticketing system still requiring countless professional service hours.

Splunk SOAR Playbook of the Month: Investigations with Playbooks

It comes as no surprise that analysts spend a lot of their time investigating and responding to a continuous flood of incidents on a daily basis. While the sheer volume of alerts alone make for a time consuming endeavor, trying to manually tackle so many of these alerts results in slow incident response and can trap your team into a series of reactive security operations.

How to Use ITSM, SIEM, and SOAR to Remediate API Attacks

In recent years, there has been a significant rise in the number of API attacks, posing a growing threat to businesses and organizations across various industries. APIs, or application programming interfaces, have become essential for enabling communication and data exchange between different software systems. However, this increased reliance on APIs has also made them an attractive target for cybercriminals.